Analysis

  • max time kernel
    131s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-05-2021 14:02

General

  • Target

    F14 PO pdf.jar

  • Size

    101KB

  • MD5

    36dcd262d70e5127c413253598ebdd87

  • SHA1

    2ad94aa5e8366c843f9451e774d48350a6f9c432

  • SHA256

    1b27fd330da9cc668f6d2e823523cf676e8c5020b0975f68d0d6125d17c03792

  • SHA512

    50b87b296ad5214a0a628915556f90e158cb9c099b41ba097ea8181d79524864889ba65595350542363c7d66dbf80f3c37370e74119321f4a302e61542f517d7

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\java.exe
    java -jar "C:\Users\Admin\AppData\Local\Temp\F14 PO pdf.jar"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Program Files\Java\jre7\bin\java.exe
      "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\F14 PO pdf.jar"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\F14 PO pdf.jar"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\F14 PO pdf.jar"
          4⤵
          • Creates scheduled task(s)
          PID:1672
      • C:\Program Files\Java\jre7\bin\java.exe
        "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\F14 PO pdf.jar"
        3⤵
        • Loads dropped DLL
        PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna4793489711500201667.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • C:\Users\Admin\AppData\Roaming\F14 PO pdf.jar
    MD5

    36dcd262d70e5127c413253598ebdd87

    SHA1

    2ad94aa5e8366c843f9451e774d48350a6f9c432

    SHA256

    1b27fd330da9cc668f6d2e823523cf676e8c5020b0975f68d0d6125d17c03792

    SHA512

    50b87b296ad5214a0a628915556f90e158cb9c099b41ba097ea8181d79524864889ba65595350542363c7d66dbf80f3c37370e74119321f4a302e61542f517d7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\83aa4cc77f591dfc2374580bbd95f6ba_17ebba21-ade9-4848-b865-5b9359ee593d
    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • C:\Users\Admin\F14 PO pdf.jar
    MD5

    36dcd262d70e5127c413253598ebdd87

    SHA1

    2ad94aa5e8366c843f9451e774d48350a6f9c432

    SHA256

    1b27fd330da9cc668f6d2e823523cf676e8c5020b0975f68d0d6125d17c03792

    SHA512

    50b87b296ad5214a0a628915556f90e158cb9c099b41ba097ea8181d79524864889ba65595350542363c7d66dbf80f3c37370e74119321f4a302e61542f517d7

  • C:\Users\Admin\lib\jna-5.5.0.jar
    MD5

    acfb5b5fd9ee10bf69497792fd469f85

    SHA1

    0e0845217c4907822403912ad6828d8e0b256208

    SHA256

    b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

    SHA512

    e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

  • C:\Users\Admin\lib\jna-platform-5.5.0.jar
    MD5

    2f4a99c2758e72ee2b59a73586a2322f

    SHA1

    af38e7c4d0fc73c23ecd785443705bfdee5b90bf

    SHA256

    24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

    SHA512

    b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

  • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
    MD5

    b33387e15ab150a7bf560abdc73c3bec

    SHA1

    66b8075784131f578ef893fd7674273f709b9a4c

    SHA256

    2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

    SHA512

    25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

  • C:\Users\Admin\lib\system-hook-3.5.jar
    MD5

    e1aa38a1e78a76a6de73efae136cdb3a

    SHA1

    c463da71871f780b2e2e5dba115d43953b537daf

    SHA256

    2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

    SHA512

    fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna4793489711500201667.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • \Users\Admin\AppData\Local\Temp\jna-63116079\jna5555309412823262792.dll
    MD5

    e02979ecd43bcc9061eb2b494ab5af50

    SHA1

    3122ac0e751660f646c73b10c4f79685aa65c545

    SHA256

    a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

    SHA512

    1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

  • memory/936-97-0x0000000001F80000-0x00000000021F0000-memory.dmp
    Filesize

    2.4MB

  • memory/936-85-0x0000000000000000-mapping.dmp
  • memory/936-98-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/936-105-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/936-127-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/1056-84-0x0000000000000000-mapping.dmp
  • memory/1060-91-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1060-77-0x00000000021D0000-0x0000000002440000-memory.dmp
    Filesize

    2.4MB

  • memory/1060-86-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1060-76-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1060-72-0x0000000000000000-mapping.dmp
  • memory/1060-89-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1672-87-0x0000000000000000-mapping.dmp
  • memory/1996-70-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-71-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-59-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
    Filesize

    8KB

  • memory/1996-69-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-68-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-67-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-65-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-64-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-62-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-61-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1996-60-0x0000000002060000-0x00000000022D0000-memory.dmp
    Filesize

    2.4MB